CN107077608B - 图像生物特征识别中的面部活体检测 - Google Patents

图像生物特征识别中的面部活体检测 Download PDF

Info

Publication number
CN107077608B
CN107077608B CN201580058663.1A CN201580058663A CN107077608B CN 107077608 B CN107077608 B CN 107077608B CN 201580058663 A CN201580058663 A CN 201580058663A CN 107077608 B CN107077608 B CN 107077608B
Authority
CN
China
Prior art keywords
face
user
sequence
images
model
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201580058663.1A
Other languages
English (en)
Chinese (zh)
Other versions
CN107077608A (zh
Inventor
S·芬里希
D·L·格劳曼
R·高希
A·奈吉
R·S·纳加拉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of CN107077608A publication Critical patent/CN107077608A/zh
Application granted granted Critical
Publication of CN107077608B publication Critical patent/CN107077608B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/167Detection; Localisation; Normalisation using comparisons between temporally consecutive images
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/174Facial expression recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/19Sensors therefor

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Biomedical Technology (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Collating Specific Patterns (AREA)
  • Image Analysis (AREA)
  • Image Processing (AREA)
CN201580058663.1A 2014-11-13 2015-03-27 图像生物特征识别中的面部活体检测 Active CN107077608B (zh)

Applications Claiming Priority (15)

Application Number Priority Date Filing Date Title
US201462079082P 2014-11-13 2014-11-13
US201462079020P 2014-11-13 2014-11-13
US201462079044P 2014-11-13 2014-11-13
US201462079095P 2014-11-13 2014-11-13
US201462079011P 2014-11-13 2014-11-13
US201462079102P 2014-11-13 2014-11-13
US201462079036P 2014-11-13 2014-11-13
US62/079,011 2014-11-13
US62/079,082 2014-11-13
US62/079,044 2014-11-13
US62/079,036 2014-11-13
US62/079,095 2014-11-13
US62/079,020 2014-11-13
US62/079,102 2014-11-13
PCT/US2015/022934 WO2016076914A1 (fr) 2014-11-13 2015-03-27 Détection d'activité du visage dans l'imagerie biométrique

Publications (2)

Publication Number Publication Date
CN107077608A CN107077608A (zh) 2017-08-18
CN107077608B true CN107077608B (zh) 2021-06-29

Family

ID=55954814

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201580059167.8A Pending CN107111745A (zh) 2014-11-13 2015-03-27 图像生物特征识别中的欺骗检测
CN201580058663.1A Active CN107077608B (zh) 2014-11-13 2015-03-27 图像生物特征识别中的面部活体检测

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201580059167.8A Pending CN107111745A (zh) 2014-11-13 2015-03-27 图像生物特征识别中的欺骗检测

Country Status (4)

Country Link
US (3) US9875396B2 (fr)
EP (2) EP3218845A4 (fr)
CN (2) CN107111745A (fr)
WO (2) WO2016076912A1 (fr)

Families Citing this family (95)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9202105B1 (en) * 2012-01-13 2015-12-01 Amazon Technologies, Inc. Image analysis for user authentication
US9230158B1 (en) * 2012-12-18 2016-01-05 Amazon Technologies, Inc. Fraud detection for facial recognition systems
US9294475B2 (en) * 2013-05-13 2016-03-22 Hoyos Labs Ip, Ltd. System and method for generating a biometric identifier
JP6227996B2 (ja) * 2013-12-18 2017-11-08 浜松ホトニクス株式会社 計測装置及び計測方法
US10614204B2 (en) 2014-08-28 2020-04-07 Facetec, Inc. Facial recognition authentication system including path parameters
US11256792B2 (en) 2014-08-28 2022-02-22 Facetec, Inc. Method and apparatus for creation and use of digital identification
US10698995B2 (en) 2014-08-28 2020-06-30 Facetec, Inc. Method to verify identity using a previously collected biometric image/data
US10198645B2 (en) 2014-11-13 2019-02-05 Intel Corporation Preventing face-based authentication spoofing
WO2016076912A1 (fr) 2014-11-13 2016-05-19 Intel Corporation Détection d'une usurpation dans les éléments biométriques d'une image
KR20170138475A (ko) * 2015-04-16 2017-12-15 토비 에이비 시선 정보를 사용하는 사용자의 식별 및/또는 인증
US10678897B2 (en) 2015-04-16 2020-06-09 Tobii Ab Identification, authentication, and/or guiding of a user using gaze information
US9794260B2 (en) * 2015-08-10 2017-10-17 Yoti Ltd Liveness detection
US10546183B2 (en) 2015-08-10 2020-01-28 Yoti Holding Limited Liveness detection
CN105184246B (zh) * 2015-08-28 2020-05-19 北京旷视科技有限公司 活体检测方法和活体检测系统
US9639560B1 (en) * 2015-10-22 2017-05-02 Gopro, Inc. Systems and methods that effectuate transmission of workflow between computing platforms
EP3369036A4 (fr) * 2015-10-30 2019-05-22 Microsoft Technology Licensing, LLC Détection de visage falsifié
JP6324939B2 (ja) * 2015-11-05 2018-05-16 株式会社ソニー・インタラクティブエンタテインメント 情報処理装置およびログイン制御方法
CN106843709B (zh) * 2015-12-04 2020-04-14 阿里巴巴集团控股有限公司 根据实时信息显示展现对象的方法和装置
WO2017151747A1 (fr) * 2016-03-02 2017-09-08 EyeVerify Inc. Détection de mystification à l'aide des détecteurs de proximité
US10698998B1 (en) 2016-03-04 2020-06-30 Jpmorgan Chase Bank, N.A. Systems and methods for biometric authentication with liveness detection
US10733275B1 (en) * 2016-04-01 2020-08-04 Massachusetts Mutual Life Insurance Company Access control through head imaging and biometric authentication
US10097745B2 (en) * 2016-04-27 2018-10-09 Zepp Labs, Inc. Head rotation tracking device for video highlights identification
US10311219B2 (en) * 2016-06-07 2019-06-04 Vocalzoom Systems Ltd. Device, system, and method of user authentication utilizing an optical microphone
CN106203297B (zh) 2016-06-30 2019-11-08 北京七鑫易维信息技术有限公司 一种身份识别方法及装置
WO2018009568A1 (fr) * 2016-07-05 2018-01-11 Wu Yecheng Détection d'attaque par piratage lors d'une capture d'image en direct
US10599911B2 (en) 2016-07-20 2020-03-24 Cypress Semiconductor Corporation Anti-spoofing protection for fingerprint controllers
US10460144B2 (en) 2016-07-20 2019-10-29 Cypress Semiconductor Corporation Non-finger object rejection for fingerprint sensors
US9886640B1 (en) * 2016-08-08 2018-02-06 International Business Machines Corporation Method and apparatus to identify a live face image using a thermal radiation sensor and a visual radiation sensor
US10157323B2 (en) * 2016-08-30 2018-12-18 Qualcomm Incorporated Device to provide a spoofing or no spoofing indication
US10558976B1 (en) * 2016-09-23 2020-02-11 Wells Fargo Bank, N.A. Unique identification of customer using an image
US11301703B2 (en) 2017-03-21 2022-04-12 Sri International Robust biometric access control based on dynamic structural changes in tissue
KR102387571B1 (ko) * 2017-03-27 2022-04-18 삼성전자주식회사 라이브니스 검사 방법 및 장치
US11723566B2 (en) * 2017-05-09 2023-08-15 Eye-Minders Ltd. Deception detection system and method
US10387632B2 (en) * 2017-05-17 2019-08-20 Bank Of America Corporation System for provisioning and allowing secure access to a virtual credential
US10657401B2 (en) * 2017-06-06 2020-05-19 Microsoft Technology Licensing, Llc Biometric object spoof detection based on image intensity variations
CN113177437A (zh) * 2017-06-13 2021-07-27 阿里巴巴集团控股有限公司 一种人脸识别方法和装置
CN107609462A (zh) * 2017-07-20 2018-01-19 北京百度网讯科技有限公司 待检测信息生成及活体检测方法、装置、设备及存储介质
CN107343174A (zh) * 2017-07-26 2017-11-10 浙江树人学院 远距离移动目标防伪人脸虹膜抓拍装置及方法
CN115333754A (zh) * 2017-08-01 2022-11-11 苹果公司 用于生物特征认证的装置、方法和存储介质
GB2567798A (en) * 2017-08-22 2019-05-01 Eyn Ltd Verification method and system
GB2570620A (en) * 2017-08-22 2019-08-07 Eyn Ltd Verification method and system
EP3447684A1 (fr) * 2017-08-22 2019-02-27 Eyn Limited Procédé et système de vérification
EP3676688A4 (fr) * 2017-09-01 2021-04-07 Magic Leap, Inc. Modèle détaillé de forme d' il pour applications biométriques robustes
CN108229120B (zh) * 2017-09-07 2020-07-24 北京市商汤科技开发有限公司 人脸解锁及其信息注册方法和装置、设备、程序、介质
CN107590463A (zh) * 2017-09-12 2018-01-16 广东欧珀移动通信有限公司 人脸识别方法及相关产品
EA202090770A1 (ru) 2017-09-18 2020-08-21 Элемент, Инк. Способы, системы и носители данных для обнаружения спуфинга в мобильной аутентификации
WO2019056310A1 (fr) * 2017-09-22 2019-03-28 Qualcomm Incorporated Systèmes et procédés de détection d'activité faciale
CN109583285B (zh) * 2017-09-29 2023-03-07 阿里巴巴集团控股有限公司 对象识别方法
CN107832669B (zh) * 2017-10-11 2021-09-14 Oppo广东移动通信有限公司 人脸检测方法及相关产品
US11580775B2 (en) * 2017-10-18 2023-02-14 Fingerprint Cards Anacatum Ip Ab Differentiating between live and spoof fingers in fingerprint analysis by machine learning
CN107832712A (zh) * 2017-11-13 2018-03-23 深圳前海微众银行股份有限公司 活体检测方法、装置和计算机可读存储介质
US10726245B2 (en) * 2017-12-12 2020-07-28 Black Sesame International Holding Limited Secure facial authentication system using active infrared light source and RGB-IR sensor
US10673888B1 (en) * 2017-12-14 2020-06-02 Ca, Inc. Systems and methods for managing illegitimate authentication attempts
KR102455633B1 (ko) * 2017-12-21 2022-10-17 삼성전자주식회사 라이브니스 검사 방법 및 장치
GB2569794A (en) 2017-12-21 2019-07-03 Yoti Holding Ltd Biometric user authentication
US11093770B2 (en) 2017-12-29 2021-08-17 Idemia Identity & Security USA LLC System and method for liveness detection
CN108121977A (zh) * 2018-01-08 2018-06-05 深圳天珑无线科技有限公司 一种移动终端及其活体人脸识别方法和系统
US11100204B2 (en) * 2018-07-19 2021-08-24 Motorola Mobility Llc Methods and devices for granting increasing operational access with increasing authentication factors
KR102664710B1 (ko) * 2018-08-08 2024-05-09 삼성전자주식회사 외부 객체의 위치의 변화에 따라 외부 객체에 대응하는 아바타를 표시하기 위한 전자 장치
TWI704501B (zh) * 2018-08-09 2020-09-11 宏碁股份有限公司 可由頭部操控的電子裝置與其操作方法
CN110866418B (zh) * 2018-08-27 2023-05-09 阿里巴巴集团控股有限公司 图像底库生成方法、装置、设备、系统及存储介质
CN109376595B (zh) * 2018-09-14 2023-06-23 杭州宇泛智能科技有限公司 基于人眼注意力的单目rgb摄像头活体检测方法及系统
US11273841B2 (en) * 2018-09-20 2022-03-15 Toyota Research Institute, Inc. Method and apparatus for spoofing prevention
SG11202103106YA (en) * 2018-09-26 2021-04-29 Nec Corp Information providing device, information providing method, and storage medium
US11709925B1 (en) * 2018-09-27 2023-07-25 Amazon Technologies, Inc. Visual token passwords
US10885363B2 (en) 2018-10-25 2021-01-05 Advanced New Technologies Co., Ltd. Spoof detection using structured light illumination
US10783388B2 (en) * 2018-10-26 2020-09-22 Alibaba Group Holding Limited Spoof detection using multiple image acquisition devices
CN109564627B (zh) * 2018-10-30 2023-09-05 深圳市汇顶科技股份有限公司 具光学指纹防伪感测功能的屏下光学指纹装置及手持装置
WO2020095350A1 (fr) * 2018-11-05 2020-05-14 日本電気株式会社 Dispositif de traitement d'informations, procédé de traitement d'informations et support d'informations
CN109409325B (zh) * 2018-11-09 2022-05-31 联想(北京)有限公司 一种识别方法和电子设备
US11170242B2 (en) * 2018-12-26 2021-11-09 Advanced New Technologies Co., Ltd. Spoof detection using dual-band fluorescence
US11403884B2 (en) 2019-01-16 2022-08-02 Shenzhen GOODIX Technology Co., Ltd. Anti-spoofing face ID sensing
US10970574B2 (en) 2019-02-06 2021-04-06 Advanced New Technologies Co., Ltd. Spoof detection using dual-band near-infrared (NIR) imaging
US11244146B2 (en) * 2019-03-05 2022-02-08 Jpmorgan Chase Bank, N.A. Systems and methods for secure user logins with facial recognition and blockchain
US11343277B2 (en) 2019-03-12 2022-05-24 Element Inc. Methods and systems for detecting spoofing of facial recognition in connection with mobile devices
US11328043B2 (en) 2019-03-15 2022-05-10 Advanced New Technologies Co., Ltd. Spoof detection by comparing images captured using visible-range and infrared (IR) illuminations
CN110309767A (zh) * 2019-06-28 2019-10-08 广州致远电子有限公司 活体检测设备、识别方法、装置及存储介质
TWI731503B (zh) * 2019-12-10 2021-06-21 緯創資通股份有限公司 活體臉部辨識系統與方法
KR20210074749A (ko) * 2019-12-12 2021-06-22 삼성전자주식회사 라이브니스 검사 방법 및 라이브니스 검사 장치
US11507248B2 (en) 2019-12-16 2022-11-22 Element Inc. Methods, systems, and media for anti-spoofing using eye-tracking
US11462050B2 (en) 2019-12-19 2022-10-04 Certify Global Inc. Systems and methods of liveness determination
CN113051982B (zh) * 2019-12-28 2024-04-02 浙江宇视科技有限公司 人脸活体检测方法、装置、设备和存储介质
EP4085322A1 (fr) * 2019-12-31 2022-11-09 Snap Inc. Traitement post-capture dans un système de messagerie
CN110929705A (zh) * 2020-02-17 2020-03-27 京东数字科技控股有限公司 活体检测方法和装置、身份认证方法和系统、存储介质
CN111368665B (zh) * 2020-02-25 2022-08-02 西华大学 一种基于竞争与协作机制的高抗哄骗多模态身份验证方法
WO2021192321A1 (fr) * 2020-03-27 2021-09-30 Nec Corporation Dispositif et procédé de traitement d'image, et support de stockage
CN112269976A (zh) * 2020-03-31 2021-01-26 周亚琴 物联网人工智能人脸验证方法及系统
CN111611934A (zh) * 2020-05-22 2020-09-01 北京华捷艾米科技有限公司 一种人脸检测模型生成和人脸检测方法、装置及设备
CN111738161B (zh) * 2020-06-23 2024-02-27 支付宝实验室(新加坡)有限公司 一种活体检测方法、装置及电子设备
CN111914775B (zh) * 2020-08-06 2023-07-28 平安科技(深圳)有限公司 活体检测方法、装置、电子设备及存储介质
CN112990140B (zh) * 2021-04-29 2021-08-10 南昌虚拟现实研究院股份有限公司 手势轮廓提取方法、装置、可读存储介质及电子设备
CN113313057A (zh) * 2021-06-16 2021-08-27 山东省科学院激光研究所 一种人脸活体检测与识别系统
CN113627256B (zh) * 2021-07-09 2023-08-18 武汉大学 基于眨眼同步及双目移动检测的伪造视频检验方法及系统
WO2023156315A1 (fr) * 2022-02-15 2023-08-24 Trinamix Gmbh Authentification de visage comprenant des données de matériau extraites d'une image
US20240004977A1 (en) * 2022-06-30 2024-01-04 Microsoft Technology Licensing, Llc Sequence-based authentication using rhythm and/or poses

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1703440A2 (fr) * 2005-03-15 2006-09-20 Omron Corporation Appareil d'authentification de visage, procédé et programme de commande, dispositif électronique correspondant et support d'enregistrement de programme
CN101030252A (zh) * 2006-03-03 2007-09-05 富士通株式会社 具有测距功能的图像捕获装置
CN101339607A (zh) * 2008-08-15 2009-01-07 北京中星微电子有限公司 人脸识别方法及系统、人脸识别模型训练方法及系统
US7508960B1 (en) * 2008-05-06 2009-03-24 International Business Machines Corporation Projection of light patterns for liveness verification of biometrics
EP2546782A1 (fr) * 2011-07-11 2013-01-16 Accenture Global Services Limited Détection de l'état vivant
US8856541B1 (en) * 2013-01-10 2014-10-07 Google Inc. Liveness detection

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0316631D0 (en) * 2003-07-16 2003-08-20 Omniperception Ltd Facial liveness assessment system
JP4899551B2 (ja) 2006-03-15 2012-03-21 オムロン株式会社 認証装置、認証方法、認証プログラムおよびコンピュータ読み取り可能な記録媒体
KR100851981B1 (ko) 2007-02-14 2008-08-12 삼성전자주식회사 비디오 영상에서 실 객체 판별 방법 및 장치
CN100592322C (zh) * 2008-01-04 2010-02-24 浙江大学 照片人脸与活体人脸的计算机自动鉴别方法
JP5374135B2 (ja) * 2008-12-16 2013-12-25 オリンパス株式会社 画像処理装置、画像処理装置の作動方法および画像処理プログラム
KR20100073191A (ko) 2008-12-22 2010-07-01 한국전자통신연구원 거리 정보를 이용한 위조 얼굴 검출 방법 및 장치
WO2010099475A1 (fr) 2009-02-26 2010-09-02 Kynen Llc Système et procédé d'authentification d'utilisateur
US8515124B2 (en) 2010-02-04 2013-08-20 Electronics And Telecommunications Research Institute Method and apparatus for determining fake image
JP5597021B2 (ja) * 2010-04-15 2014-10-01 オリンパス株式会社 画像処理装置及びプログラム
US9082235B2 (en) 2011-07-12 2015-07-14 Microsoft Technology Licensing, Llc Using facial data for device authentication or subject identification
US9081947B2 (en) 2011-12-27 2015-07-14 Intel Corporation Turing test based user authentication and user presence verification system, device, and method
US9202105B1 (en) 2012-01-13 2015-12-01 Amazon Technologies, Inc. Image analysis for user authentication
US9025830B2 (en) * 2012-01-20 2015-05-05 Cyberlink Corp. Liveness detection system based on face behavior
US9075975B2 (en) * 2012-02-21 2015-07-07 Andrew Bud Online pseudonym verification and identity validation
US8542879B1 (en) 2012-06-26 2013-09-24 Google Inc. Facial recognition
US8457367B1 (en) * 2012-06-26 2013-06-04 Google Inc. Facial recognition
US8437513B1 (en) * 2012-08-10 2013-05-07 EyeVerify LLC Spoof detection for biometric authentication
US9058519B2 (en) * 2012-12-17 2015-06-16 Qualcomm Incorporated System and method for passive live person verification using real-time eye reflection
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
CN103440479B (zh) * 2013-08-29 2016-12-28 湖北微模式科技发展有限公司 一种活体人脸检测方法与系统
US9524421B2 (en) * 2013-12-09 2016-12-20 Google Inc. Differentiating real faces from representations
CN103678984A (zh) * 2013-12-20 2014-03-26 湖北微模式科技发展有限公司 一种利用摄像头实现用户身份验证的方法
US10198645B2 (en) 2014-11-13 2019-02-05 Intel Corporation Preventing face-based authentication spoofing
WO2016076912A1 (fr) 2014-11-13 2016-05-19 Intel Corporation Détection d'une usurpation dans les éléments biométriques d'une image

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1703440A2 (fr) * 2005-03-15 2006-09-20 Omron Corporation Appareil d'authentification de visage, procédé et programme de commande, dispositif électronique correspondant et support d'enregistrement de programme
CN101030252A (zh) * 2006-03-03 2007-09-05 富士通株式会社 具有测距功能的图像捕获装置
US7508960B1 (en) * 2008-05-06 2009-03-24 International Business Machines Corporation Projection of light patterns for liveness verification of biometrics
CN101339607A (zh) * 2008-08-15 2009-01-07 北京中星微电子有限公司 人脸识别方法及系统、人脸识别模型训练方法及系统
EP2546782A1 (fr) * 2011-07-11 2013-01-16 Accenture Global Services Limited Détection de l'état vivant
US8856541B1 (en) * 2013-01-10 2014-10-07 Google Inc. Liveness detection

Also Published As

Publication number Publication date
WO2016076914A1 (fr) 2016-05-19
US9672415B2 (en) 2017-06-06
US9875396B2 (en) 2018-01-23
US20180373923A1 (en) 2018-12-27
WO2016076912A1 (fr) 2016-05-19
EP3218844A4 (fr) 2018-07-04
CN107077608A (zh) 2017-08-18
US20170193285A1 (en) 2017-07-06
EP3218845A1 (fr) 2017-09-20
EP3218845A4 (fr) 2018-07-11
EP3218844A1 (fr) 2017-09-20
US10360442B2 (en) 2019-07-23
US20160335483A1 (en) 2016-11-17
CN107111745A (zh) 2017-08-29

Similar Documents

Publication Publication Date Title
CN107077608B (zh) 图像生物特征识别中的面部活体检测
JP6878572B2 (ja) 顔認識に基づいた認証
CN107077589B (zh) 基于图像的生物计量中的面部假冒检测
Xu et al. Virtual u: Defeating face liveness detection by building virtual models from your public photos
US10049287B2 (en) Computerized system and method for determining authenticity of users via facial recognition
KR101356358B1 (ko) 눈의 이미지에 기초한 바이오메트릭 인증을 위한 기기 및 컴퓨터 구현 방법
AU2022203880B2 (en) Methods and systems for determining user liveness and verifying user identities
US20170048244A1 (en) Liveness detection
US20160140390A1 (en) Liveness detection using progressive eyelid tracking
US11115408B2 (en) Methods and systems for determining user liveness and verifying user identities
CN108369785A (zh) 活性检测
US20170046583A1 (en) Liveness detection
CN112513875B (zh) 眼部纹理修复
US20180046850A1 (en) Methods and systems for enhancing user liveness detection
US9501719B1 (en) System and method for verification of three-dimensional (3D) object
US20210182584A1 (en) Methods and systems for displaying a visual aid and enhancing user liveness detection
CN117523684A (zh) 图像采集方法、装置、计算机设备和存储介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant